TWI568235B - Secure and private location - Google Patents

Secure and private location Download PDF

Info

Publication number
TWI568235B
TWI568235B TW100145777A TW100145777A TWI568235B TW I568235 B TWI568235 B TW I568235B TW 100145777 A TW100145777 A TW 100145777A TW 100145777 A TW100145777 A TW 100145777A TW I568235 B TWI568235 B TW I568235B
Authority
TW
Taiwan
Prior art keywords
platform
location information
gps
location
sensor
Prior art date
Application number
TW100145777A
Other languages
Chinese (zh)
Other versions
TW201235881A (en
Inventor
派里托許 沙克仙那
尼洛德 戴曼特
大衛 戈登
班尼 蓋茲
Original Assignee
英特爾公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 英特爾公司 filed Critical 英特爾公司
Publication of TW201235881A publication Critical patent/TW201235881A/en
Application granted granted Critical
Publication of TWI568235B publication Critical patent/TWI568235B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Position Fixing By Use Of Radio Waves (AREA)
  • Telephonic Communication Services (AREA)

Description

安全私密位置技術Secure private location technology 發明的技術領域Technical field of invention

本發明的實施例係大致有關位置式服務。更確切來說,本發明的實施例係有關提供對行動平台位置資訊進行安全與私密存取的技術。Embodiments of the present invention are generally related to location services. More specifically, embodiments of the present invention relate to techniques for providing secure and private access to mobile platform location information.

發明的技術背景Technical background of the invention

隨著可在例如小筆電、筆記型電腦、與行動網際網路裝置(MID)的平台中使用高解析度位置技術,終端使用者的隱私考量也增加。例如,在沒有得到使用者授權的狀況下,駐存在該種平台上的惡意軟體可能會把該平台的位置發送給外部實體。即使該使用者授權能對某些實體釋出該位置資訊,他人仍可能可以攔截該位置資訊。此外,位置式服務提供者難以判定所接收之位置資訊的真實來源,因為惡意代理器可能會出現在主機作業系統(OS)中或者出現在該位置資訊的傳輸路徑中。As high-resolution location technologies can be used in platforms such as small laptops, notebook computers, and mobile internet devices (MIDs), end users' privacy considerations also increase. For example, a malicious software residing on such a platform may send the location of the platform to an external entity without being authorized by the user. Even if the user authorization can release the location information for some entities, others may still be able to intercept the location information. In addition, it is difficult for a location service provider to determine the true source of the received location information, as a malicious agent may appear in the host operating system (OS) or in the transmission path of the location information.

發明的概要說明Summary of the invention

依據本發明之一實施例,係特地提出一種方法,其包含下列步驟:經由一鏈結在一平台的一處理器上接收用於該平台的位置資訊;以及防止由與該平台相關聯的一作業系統對該位置資訊進行未經授權存取動作。According to an embodiment of the present invention, a method is specifically provided, comprising the steps of: receiving location information for a platform on a processor of a platform via a link; and preventing a one associated with the platform The operating system performs unauthorized access to the location information.

圖式的簡要說明Brief description of the schema

熟知技藝者將可藉著閱讀以下的發明說明與申請專利範圍並且參照伴隨圖式而清楚地了解本發明實施例的各種不同優點,在圖式中:第1圖以方塊圖展示出根據一實施例之一種架構的一實例,該架構用以防止由與一平台相關聯之一作業系統對位置進行未經授權存取動作;第2圖以方塊圖展示出根據一實施例之一種架構的一實例,該架構用以確保對位置資訊進行外部存取動作的安全性;第3圖以方塊圖展示出根據一實施例之一種運算平台的一實例;第4圖以流程圖展示出根據一實施例之一種透過一共享匯流排交換位置資訊之方法的一實例;第5圖以流程圖展示出根據一實施例之一種用以取得呈一上蓋闔起狀態之一平台之位置資訊之方法的一實例;第6圖以流程圖展示出根據一實施例之一種取得使用者授權以對一平台釋出位置資訊之方法的一實例;以及第7圖以流程圖展示出根據一實施例之一種取得使用者授權以對位於一平台外部的一實體釋出位置資訊之方法的一實例。A person skilled in the art will be able to clearly understand the various advantages of the embodiments of the present invention by reading the following description of the invention and the accompanying drawings, in which: FIG. An example of an architecture for preventing unauthorized access to a location by an operating system associated with a platform; FIG. 2 is a block diagram showing an architecture of an embodiment in accordance with an embodiment For example, the architecture is used to ensure the security of external access operations on location information; FIG. 3 is a block diagram showing an example of a computing platform according to an embodiment; FIG. 4 is a flow chart showing an implementation according to an embodiment. An example of a method for exchanging location information through a shared bus; FIG. 5 is a flowchart showing a method for obtaining location information of a platform in a state in which a cover is lifted according to an embodiment. Example; FIG. 6 is a flow chart showing an example of a method of obtaining user authorization to release location information to a platform in accordance with an embodiment; and FIG. The flowchart illustrates an example of a method of obtaining user authorization to release location information for an entity located outside of a platform, in accordance with an embodiment.

較佳實施例的詳細說明Detailed description of the preferred embodiment

本發明的實施例可包含一種用以經由一鏈結在一平台的一處理器上接收用於該平台之位置資訊的方法。該方法亦可用以防止由與該平台相關聯的一作業系統對該位置資訊進行未經授權存取動作。Embodiments of the invention may include a method for receiving location information for the platform via a link on a processor of a platform. The method can also be used to prevent unauthorized access to the location information by an operating system associated with the platform.

本發明的實施例亦可包括一設備,該設備具有用以經由一鏈結在一平台的一處理器上接收用於該平台之位置資訊的邏輯組件。該邏輯組件亦可防止由與該平台相關聯的一作業系統對該位置資訊進行未經授權存取動作。Embodiments of the invention may also include a device having logic components for receiving location information for the platform via a link on a processor of a platform. The logic component also prevents unauthorized access to the location information by an operating system associated with the platform.

此外,本發明的實施例可包括一平台,該平台具有用以接收一存取點識別符的一無線資料模組。該平台亦可包括一全球定位系統(GPS)感測器、一主要處理器、耦合至該GPS感測器的一鏈結、以及耦合至該鏈結的一輔助處理器。該輔助處理器可具有邏輯組件,其用以經由該鏈結接收來自該GPS感測器而用於該平台的一GPS位置,其中該GPS位置與該存取點識別符用以界定位置資訊。該邏輯組件亦可防止由與該主要處理器相關聯的一作業系統對該位置資訊進行未經授權存取動作。Moreover, embodiments of the present invention can include a platform having a wireless data module for receiving an access point identifier. The platform can also include a global positioning system (GPS) sensor, a primary processor, a link coupled to the GPS sensor, and an auxiliary processor coupled to the link. The auxiliary processor can have a logic component for receiving a GPS location for the platform from the GPS sensor via the link, wherein the GPS location and the access point identifier are used to define location information. The logic component also prevents unauthorized access to the location information by an operating system associated with the primary processor.

現在請參照第1圖,展示出一種架構10,其中係針對一行動運算平台致能安全位置式服務。在所展示的實例中,該平台的作業系統(OS)12具備含有全球定位(GPS)感測器(例如,接收器)16的不受信賴鏈結14以及含有無線資料(例如,Wi-Fi、IEEE 802.11,1999年版)模組20的不受信賴鏈結18,其中GPS感測器16與無線資料模組20可產生及/或取得用於該平台的位置資訊(例如胞元識別符感測器的其他位置感測器亦可能提供用於該平台的位置資訊)。然而,該平台的硬體/韌體(“HW/FW”) 22具備分別含有GPS感測器16以及無線資料模組20的受信賴鏈結24以及26。因此,藉著把鏈結14與18指定為未受信賴鏈結,所展示的架構10令與該平台對應的該位置資訊能受到保護而不受與OS 12相關聯之潛在惡意軟體的未經授權存取。尤其,介於HW/FW 22以及該等位置感測器之間的受信賴鏈結24與26令該HW/FW能確保該位置資訊的安全性(例如,加密、簽署),並且能在對OS 12以及該位置資訊的請求者釋出該位置資訊之前鑑認該等請求者。Referring now to Figure 1, an architecture 10 is shown in which a secure location service is enabled for a mobile computing platform. In the illustrated example, the platform's operating system (OS) 12 is provided with an untrusted link 14 containing a global positioning (GPS) sensor (eg, receiver) 16 and contains wireless data (eg, Wi-Fi) , IEEE 802.11, 1999 edition) an untrusted link 18 of the module 20, wherein the GPS sensor 16 and the wireless data module 20 can generate and/or obtain location information for the platform (eg, cell identification) Other position sensors of the detector may also provide location information for the platform). However, the hardware/firmware ("HW/FW") 22 of the platform is provided with trusted links 24 and 26 that respectively include a GPS sensor 16 and a wireless data module 20. Thus, by designating links 14 and 18 as untrusted links, the illustrated architecture 10 enables the location information corresponding to the platform to be protected from potential malicious software associated with OS 12. Authorized access. In particular, the trusted links 24 and 26 between the HW/FW 22 and the position sensors enable the HW/FW to ensure the security of the location information (eg, encryption, signing), and can be in the right The OS 12 and the requester of the location information authenticate the requesters before releasing the location information.

第2圖展示出運算平台28,其具有位置感測器(例如GPS感測器16)以及無線資料模組20(其提供用於平台28的位置資訊)。在所展示的實例中,平台28亦包括主要處理器34以及輔助處理器36(例如,嵌入式微控制器、管理引擎/ME、輔助處理單元/SPU),其中主要處理器34可執行一OS(例如,核心裝置驅動器、應用程式介面/API等,未展示),且一正常開啟切換器38係設置在GPS感測器16與主要處理器34及/或平台28的剩餘部份之間。可把切換器38設置在通往埠口39的一路徑中,例如平台28之主要處理器34及/或其他部件(例如,網路控制器)可能與之耦合的一USB埠口(通用串列匯流排,例如USB規格2.0、USB開發者論壇)或其他硬體介面埠口(例如COM)。切換器38亦可為一邏輯切換器,或可甚至為從輔助處理器36切換到GPS感測器16的一切換命令。輔助處理器36,其相似於上述的HW/FW 22(第1圖),可包括邏輯組件40;該邏輯組件用以藉由一安全輸出視窗(例如,顯示在該使用者的螢幕上而出現在其他內容上方的“精靈”選單)來提示平台28的一使用者提供授權,以允許該OS以及該平台的剩餘部分能對該GPS位置資訊進行直接存取動作。只有在接收到該種授權時,所展示的邏輯組件才會啟動切換器38。 2 shows a computing platform 28 having a position sensor (eg, GPS sensor 16) and a wireless data module 20 (which provides location information for platform 28). In the illustrated example, platform 28 also includes primary processor 34 and secondary processor 36 (eg, embedded microcontroller, supervisor engine/ME, auxiliary processing unit/SPU), where primary processor 34 can execute an OS ( For example, a core device driver, an application interface/API, etc., not shown, and a normally-on switch 38 is disposed between the GPS sensor 16 and the main processor 34 and/or the remainder of the platform 28. The switch 38 can be placed in a path to the port 39, such as a USB port (universal string) to which the main processor 34 of the platform 28 and/or other components (eg, a network controller) may be coupled. Column bus, such as USB Specification 2.0, USB Developer Forum) or other hardware interface (such as COM). Switch 38 can also be a logical switch, or can even be a switching command that switches from auxiliary processor 36 to GPS sensor 16. The auxiliary processor 36, which is similar to the HW/FW 22 (FIG. 1) described above, may include a logic component 40 for outputting on a screen of the user by a secure output window (eg, displayed on the user's screen) The "elves" menu above the other content now prompts a user of the platform 28 to provide authorization to allow the OS and the rest of the platform to directly access the GPS location information. The displayed logic component will only initiate the switch 38 when such authorization is received.

邏輯組件40亦可受組配成經由鏈結42接收來自GPS感測器16的GPS位置資訊,其中鏈結42可為專屬的(例如,專屬匯流排;系統管理匯流排/SMBus規格,SBS開發者論壇,第2.0版,2000年8月3日等),或者可為共享的(例如,共享匯流排;SMBus、USB等)。若鏈結42為一共享鏈結,在該OS承擔控制平台28的任務之前,邏輯組件40可在與平台28相關聯的一開機時間中透過鏈結42與GPS感測器16交換一或多個金鑰。GPS感測器16可因此最初遞送一公開金鑰到邏輯組件40,並且在透過鏈結42傳輸到輔助處理器36之前,後續地使用一私密金鑰來加密與簽署GPS位置資訊。邏輯組件40可隨後使用在開機時間所取得的公開金鑰,來鑑認並解密透過鏈結42所接收到的任何位置資訊,以驗證出該位置資訊的真實來源為GPS感測器16。替代地,可把輔助處理器36及/或邏輯組件40合併到GPS感測器16中。 Logic component 40 can also be configured to receive GPS location information from GPS sensor 16 via link 42, where link 42 can be proprietary (eg, dedicated bus; system management bus/SMBus specification, SBS development) Forum, version 2.0, August 3, 2000, etc.), or can be shared (for example, shared bus; SMBus, USB, etc.). If the link 42 is a shared link, the logic component 40 can exchange one or more with the GPS sensor 16 through the link 42 during a boot time associated with the platform 28 before the OS assumes the task of controlling the platform 28. Keys. The GPS sensor 16 may thus initially deliver a public key to the logic component 40 and subsequently encrypt and sign the GPS location information using a private key prior to transmission to the secondary processor 36 via the link 42. Logic component 40 can then use the public key obtained at boot time to identify and decrypt any location information received through link 42 to verify that the actual source of the location information is GPS sensor 16. Alternatively, the auxiliary processor 36 and/or logic component 40 can be incorporated into the GPS sensor 16.

可在平台28處於一不活動狀態時(例如,上蓋闔起、待機、休眠、或關閉狀態;例如,ACPI/進階組態與電源介面規格、ACPI規格、修正4.0版,2009年6月16日;S3、S4或S5電力狀態),從GPS感測器16取得該GPS位置資 訊。尤其,已經判定出該上蓋(例如,鉸鏈連接式顯示器)關閉時,受組配成進入一低電力狀態的平台在處於室外時(例如,在運送途中)且考量到該GPS接收器無效時的GPS衛星發射高度,往往處於該種狀態。然而,一旦該上蓋被開啟且該GPS接收器受到致能,考量到GPS衛星發射高度(例如,位於室內),該平台可能無法再處於該種狀態。 Can be used when platform 28 is in an inactive state (eg, top cover, standby, hibernate, or off state; for example, ACPI/Advanced Configuration and Power Interface Specification, ACPI Specification, Revision 4.0, June 16, 2009) Day; S3, S4 or S5 power state), the GPS location is obtained from the GPS sensor 16 News. In particular, when it has been determined that the upper cover (eg, a hinged display) is off, the platform that is assembled to enter a low power state is in an outdoor state (eg, while in transit) and is considered to be ineffective when the GPS receiver is inactive. The height of the GPS satellite launch is often in this state. However, once the upper cover is opened and the GPS receiver is enabled, considering the GPS satellite launch altitude (eg, indoors), the platform may no longer be in that state.

藉著在平台28處於該上蓋闔起狀態時定期地啟動(例如,根據一預定排程;每五分鐘等)GPS感測器16並且取得GPS位置資訊,邏輯組件40可儲存該位置資訊以便在GPS位置資訊可能不可得時能使用。在一實例中,該GPS位置資訊與一相關聯時間戳記係儲存在僅能由輔助處理器36來存取的一非依電性記憶體位置中(未展示)。後續使用所儲存GPS位置資訊的動作可提供多項優點,例如較快速的GPS定位時間(TTF)功能。 By periodically activating (eg, according to a predetermined schedule; every five minutes, etc.) the GPS sensor 16 and obtaining GPS location information while the platform 28 is in the raised state of the upper cover, the logic component 40 can store the location information for GPS location information may not be available when available. In one example, the GPS location information and an associated timestamp are stored in a non-electrical memory location (not shown) that can only be accessed by the auxiliary processor 36. Subsequent actions to use the stored GPS location information can provide several advantages, such as faster GPS Position Time (TTF) functionality.

此外,邏輯組件40可透過鏈結44與無線資料模組20通訊。在一實例中,無線資料模組20包括Wi-Fi功能,其中無線資料模組20取得可用來判定平台28之一位置的存取點基本服務組識別符(BSSID)資訊。在該種狀況中,邏輯組件40可使用C-鏈結(例如,鏈結44)以及在輔助處理器36中產生的一隨機種子,以在透過鏈結41對平台28的剩餘部份釋出該BSSID資訊之前雜湊無線資料模組20所取得的該BSSID資訊。因此,該雜湊動作可提供相似於切換器38的一項功能(例如,以防止未經授權地把該無線資料模組作為一位置感測器)。 In addition, logic component 40 can communicate with wireless data module 20 via link 44. In one example, the wireless data module 20 includes a Wi-Fi function, wherein the wireless data module 20 obtains access point basic service group identifier (BSSID) information that can be used to determine a location of the platform 28. In such a situation, logic component 40 can use a C-link (e.g., link 44) and a random seed generated in auxiliary processor 36 to release the remaining portion of platform 28 at transmission link 41. The BSSID information is obtained by hashing the wireless data module 20 before the BSSID information. Thus, the hashing action can provide a function similar to switcher 38 (e.g., to prevent unauthorized use of the wireless data module as a position sensor).

所展示的平台28亦透過網路32與服務提供者30通訊,其中服務提供者30經由網路32遞送針對位置資訊的請求46到在平台28之一處理器上執行的信賴感知應用程式48,例如主要處理器34。主要處理器34可具有一或多個處理器核心(未展示),其中各個核心可完全地與指令擷取單元、指令解碼器、第一層(L1)快取記憶體、執行單元等等起作用。信賴感知應用程式48可能為一種牽涉到使用者鑑認的網路式電子商務應用程式(例如,PayPal®)或銀行應用程式(例如,網路銀行)。因此,服務提供者30可能把位置資訊合併到與信賴感知應用程式48相關聯的使用者鑑認程序中,因此可使用對平台28之位置所提出之請求46的響應來驗證平台28之使用者的身份。 The illustrated platform 28 also communicates with the service provider 30 via the network 32, wherein the service provider 30 delivers a request 46 for location information via the network 32 to a trust-aware application 48 executing on one of the processors of the platform 28, For example, the main processor 34. The primary processor 34 can have one or more processor cores (not shown), wherein each core can be fully associated with an instruction fetch unit, an instruction decoder, a first layer (L1) cache, an execution unit, and the like. effect. Trust-aware application 48 may involve as a user authenticate e-commerce web application (eg, PayPal ®) or bank applications (for example, Internet banking). Thus, the service provider 30 may incorporate the location information into the user authentication program associated with the trust-aware application 48, so the user of the platform 28 can be verified using the response to the request 46 made by the location of the platform 28. identity of.

在該種狀況中,請求46可包括從一受信賴第三者取得的憑證52以及與服務提供者30相關聯的一公開金鑰(未展示),且邏輯組件40可藉著由該受信賴第三者本地式地儲存在輔助處理器36上的一根憑證來鑑認所接收到的憑證52。邏輯組件40亦可提示平台28的一使用者(例如,經由精靈選單)授權以對服務提供者30釋出該位置資訊。若接收到該授權,所展示的邏輯組件40使用與服務提供者30相關聯的該公開金鑰來加密所請求的位置資訊,並且傳送該經加密與經簽署位置資訊到服務提供者30。該等鑑認與加密程序可因此致能介於輔助處理器40以及服務提供者30之間的一邏輯性鏈結,其可邏輯地被視為一經授權與安全隧道50。若該授權遭到拒絕或者若無法驗證憑證52,邏 輯組件40可保留該位置資訊不讓提出請求的服務提供者30知道。 In such a situation, the request 46 can include a credential 52 obtained from a trusted third party and a public key (not shown) associated with the service provider 30, and the logical component 40 can be trusted by the trust The third party locally stores a credential on the auxiliary processor 36 to authenticate the received credential 52. Logic component 40 may also prompt a user of platform 28 (e.g., via a wizard menu) to authorize the service provider 30 to release the location information. Upon receiving the authorization, the displayed logic component 40 encrypts the requested location information using the public key associated with the service provider 30 and transmits the encrypted and signed location information to the service provider 30. The authentication and encryption procedures can thus enable a logical link between the auxiliary processor 40 and the service provider 30, which can be logically viewed as an authorized and secure tunnel 50. If the authorization is denied or if the certificate 52 cannot be verified, the logic The component 40 can retain the location information and not let the requesting service provider 30 know.

第3圖展示出具有輔助處理器56與軟體58的運算平台54,包括信賴感知應用程式48以及位置感知應用程式60,例如一網路式地圖應用程式(例如,Google®地圖)。應用程式48與60可透過網路32與服務提供者62的後端64通訊,以支援安全位置式服務。所展示的軟體58亦包括嵌入式控制器介面驅動器66(例如,HECI驅動器),其用以與輔助處理器56的一對應嵌入式控制器介面驅動器68通訊。 3 shows a computing platform 54 with an auxiliary processor 56 and software 58 including a trust-aware application 48 and a location-aware application 60, such as a web-based map application (eg, Google® map). Applications 48 and 60 can communicate with backend 64 of service provider 62 over network 32 to support secure location services. The software 58 shown also includes an embedded controller interface driver 66 (e.g., HECI driver) for communicating with a corresponding embedded controller interface driver 68 of the auxiliary processor 56.

所展示的輔助處理器56,其可能被整合到一輸入/輸出(IO)設備中且有時被稱為一晶片組的一南橋或南複合體,包括身份保護模組70、感測器策略施行應用程式72、防盜模組74、上蓋闔起模組76、上蓋闔起資料儲存器78、上蓋感測器80、以及安全控制應用程式82與84。安全控制應用程式82與GPS感測器16通訊,並且可經由設置在USB主機控制器86中的一切換器(未展示)(其係由線路87來控制)來控制對GPS感測器16產生之該GPS位置資訊的直接軟體存取動作,且其中主機控制器86依次地與軟體58的USB驅動器88通訊。安全控制應用程式84與無線資料模組20通訊,並且可雜湊無線資料模組20從軟體58之WLAN(無線區域網路)驅動器90取得的存取點BSSID資訊。可透過介於安全控制應用程式82與GPS感測器16之間的私密鏈結17來實行一替代邏輯切換器。 Auxiliary processor 56 is shown, which may be integrated into an input/output (IO) device and sometimes referred to as a south bridge or south complex of a chipset, including identity protection module 70, sensor strategy The application 72, the anti-theft module 74, the upper cover pick-up module 76, the upper cover pick-up data storage 78, the upper cover sensor 80, and the security control applications 82 and 84 are implemented. The security control application 82 communicates with the GPS sensor 16 and can control the generation of the GPS sensor 16 via a switch (not shown) disposed in the USB host controller 86 (which is controlled by line 87). The direct software access action of the GPS location information, and wherein the host controller 86 sequentially communicates with the USB driver 88 of the software 58. The security control application 84 communicates with the wireless data module 20 and can hash the access point BSSID information obtained by the wireless data module 20 from the WLAN (wireless area network) driver 90 of the software 58. An alternate logical switch can be implemented through a private link 17 between the security control application 82 and the GPS sensor 16.

所展示的安全控制應用程式82與84亦可對感測器策略施行應用程式72釋出安全(例如,經加密與簽署)位置資訊,其可施行有關對該安全位置資訊之存取動作的任何策略(例如,使用者界定、預設等)。例如,響應於休眠/上蓋感測器80檢測到平台54已經進入一上蓋闔起狀態,上蓋闔起模組76可根據一預定排程(例如每5分鐘)觸發從GPS感測器16取回安全GPS位置資訊的動作,並且把所取回的GPS位置資訊置放在上蓋闔起資料儲存器78中以供稍後使用。並不檢測該上蓋狀態,上蓋感測器80可簡單地表示一不活動平台的邏輯狀態,其中一OS應用程式或其他軟體部件經由一HECI或其他訊息對輔助處理器56指出該平台處於一不活動狀態。再者,若防盜模組74判定出平台54可能遺失或遭竊,防盜模組74可經由感測器策略施行應用程式72從無線資料模組20及/或GPS感測器16取回安全位置資訊。The displayed security control applications 82 and 84 can also release a secure (e.g., encrypted and signed) location information to the sensor policy enforcement application 72, which can perform any action regarding access to the secure location information. Strategy (eg, user defined, preset, etc.). For example, in response to the sleep/cap sensor 80 detecting that the platform 54 has entered a top cover lift state, the upper cover lift module 76 can trigger retrieval from the GPS sensor 16 according to a predetermined schedule (eg, every 5 minutes). The action of the secure GPS location information, and the retrieved GPS location information is placed in the top cover data store 78 for later use. The cover state is not detected, and the cover sensor 80 can simply indicate the logic state of an inactive platform, wherein an OS application or other software component indicates to the auxiliary processor 56 via a HECI or other message that the platform is in a Active status. Moreover, if the anti-theft module 74 determines that the platform 54 may be lost or stolen, the anti-theft module 74 can retrieve the secure location from the wireless data module 20 and/or the GPS sensor 16 via the sensor policy enforcement application 72. News.

服務提供者62亦可包括維持使用者組配簡況94的身份保護基礎設施92,其中簡況94可識別受准許可存取平台54之該位置資訊的個人及/或實體。因此,身份保護模組70可結合身份保護基礎設施92而進一步限制對該位置資訊進行存取的動作。The service provider 62 can also include an identity protection infrastructure 92 that maintains a user profile profile 94, wherein the profile 94 can identify individuals and/or entities that are permitted to access the location information of the platform 54. Thus, identity protection module 70 can further limit the act of accessing the location information in conjunction with identity protection infrastructure 92.

現在請參照第4圖至第7圖,其中展示出各種不同方法96、106、118與126。可利用電路技術,例如特定應用積體電路(ASIC)、互補金屬氧半導體(CMOS)或電晶體-電晶體邏輯(TTL)技術,把方法96、106、118與126實行於一嵌入式微控制器中作為固定功能硬體、作為儲存在一記憶體之機器或電腦可讀儲存媒體中的一組韌體邏輯指令,例如隨機存取記憶體(RAM)、唯讀記憶體(ROM)、可編程ROM(PROM)、快閃記憶體等,或該等的任何組合。Referring now to Figures 4 through 7, various methods 96, 106, 118 and 126 are shown. The methods 96, 106, 118, and 126 can be implemented in an embedded microcontroller using circuit techniques such as Application Specific Integrated Circuit (ASIC), Complementary Metal Oxide Semiconductor (CMOS), or Transistor-Transistor Logic (TTL) techniques. A set of firmware logic instructions, such as random access memory (RAM), read-only memory (ROM), programmable as a fixed-function hardware, as a device or computer-readable storage medium stored in a memory ROM (PROM), flash memory, etc., or any combination of these.

請特別參照第4圖,其展示出透過一運算平台的一共享匯流排交換位置資訊的例示方法96。處理方塊98提供透過該共享匯流排在與該平台相關聯的一開機時間中與一位置感測器交換一或多個金鑰。在一實例中,在一作業系統(OS)承擔起該平台的控制動作之前,該位置感測器傳輸其公開金鑰到該嵌入式微控制器。在方塊100中,可透過該共享匯流排從該位置感測器接收到位置資訊,其中所展示的方塊102根據先前交換的該(等)金鑰來鑑認該位置資訊之來源的一簽章。方塊104提供根據先前交換的該(等)金鑰來解密該已接收位置資訊的功能。若針對該位置感測器的該鏈結為一專屬鏈結,可從該位置資訊取回程序中省略方法96。In particular, reference is made to FIG. 4, which shows an exemplary method 96 of exchanging location information through a shared bus of a computing platform. Processing block 98 provides for exchanging one or more keys with a location sensor through the shared bus during a boot time associated with the platform. In an example, the position sensor transmits its public key to the embedded microcontroller before an operating system (OS) assumes the control action of the platform. In block 100, location information is received from the location sensor via the shared bus, wherein the displayed block 102 identifies a signature of the source of the location information based on the previously exchanged key. . Block 104 provides the ability to decrypt the received location information based on the previously exchanged (etc.) key. If the link to the position sensor is a dedicated link, the method 96 can be omitted from the location information retrieval procedure.

第5圖展示出一種用以取得呈一上蓋闔起狀態之一運算平台之位置資訊的方法106。處理方塊108提供判定該運算平台是否處於一不活動(例如,上蓋闔起)狀態的功能,例如S3、S4或S5低電力ACPI狀態。方塊108中的判定動作可牽涉到詢問上蓋感測器80(第3圖)。若該平台處於一不活動(例如,上蓋闔起)狀態,可在方塊110中判定是否一預定排程指出該是取得用於該平台之位置資訊的時候。若否,所展示的方法106針對該上蓋闔起狀態進行另一項檢查。否則,方塊112可啟動該位置感測器,其中所展示的方塊114提供取得位置資訊並且把該位置資訊儲存到一安全非依電性記憶體位置中的功能(例如,僅可由該處理器/嵌入式微控制器存取的位置)。可在方塊116中解除啟動該位置感測器。Figure 5 illustrates a method 106 for obtaining location information for a computing platform in a raised state. Processing block 108 provides functionality to determine whether the computing platform is in an inactive (e.g., top-up) state, such as a S3, S4, or S5 low power ACPI state. The decision action in block 108 may involve interrogating the upper cover sensor 80 (Fig. 3). If the platform is in an inactive (e.g., upset) state, it may be determined in block 110 whether a predetermined schedule indicates that the location information for the platform was obtained. If not, the method 106 shown performs another check for the raised state of the upper cover. Otherwise, block 112 may activate the position sensor, wherein block 114 is shown to provide functionality for obtaining location information and storing the location information in a secure non-volatile memory location (eg, only by the processor/ The location of the embedded microcontroller access). The position sensor can be deactivated in block 116.

現在請參照第6圖,其展示出一種取得使用者授權以對一運算平台的一作業系統釋出位置資訊的方法118。方塊120提供提示該平台的一使用者授權以對與該平台相關聯的一作業系統釋出對應於該平台之位置資訊的功能。如前所述地,該提示動作可包含顯示一或多個安全精靈選單,或者除了該種方法之外或替代於該種方法,使用BIOS(基本輸入/輸出系統)UI(使用者介面)選單以供取得使用者授權。若接收到該使用者授權,可在方塊122中啟動設置在一位置感測器以及通往該平台之剩餘部份之一埠口之間的一正常開啟切換器。若並未接收到該使用者授權,所展示的方塊124將把該切換器保持為解除啟動的。因此,只在所展示實例中接收到使用者授權時,才對該平台釋出該位置資訊。Referring now to Figure 6, a method 118 for obtaining user authorization to release location information for an operating system of a computing platform is shown. Block 120 provides a function to prompt a user of the platform to release location information corresponding to the platform for an operating system associated with the platform. As previously mentioned, the prompting action may include displaying one or more security sprite menus, or in addition to or instead of the method, using a BIOS (Basic Input/Output System) UI (User Interface) menu For authorization by the user. If the user authorization is received, a normal open switch between a position sensor and one of the remaining portions of the platform can be activated in block 122. If the user authorization is not received, the displayed block 124 will keep the switch un-started. Therefore, the location information is released to the platform only when the user authorization is received in the displayed instance.

第7圖展示出一種取得使用者授權以對位於一平台外部的一請求者釋出資訊的方法126。尤其,在方塊128中可接收來自一服務提供者(例如,請求者)之針對位置資訊的一請求,其中該請求可包括一憑證以及對應於該服務提供者的一公開金鑰。所展示的方塊130提供根據該憑證來鑑認該請求者的功能。若在方塊131中判定出該請求者是不合法/不正當的,可在方塊142中保留而不提供該位置資訊。若該請求者是合法/正當的,方塊132可取得所請求位置資訊(例如,從一作用中位置感測器取得,若目前位置資訊為不可得的,便僅可由該輔助處理器來存取一‘‘上蓋闔起”儲存位置),並且以該服務提供者的公開金鑰來加密該位置資訊(以及‘‘上蓋闔起”時間戳記,適當的話)。Figure 7 illustrates a method 126 of obtaining user authorization to release information to a requester located outside of a platform. In particular, a request for location information from a service provider (e.g., a requestor) can be received in block 128, wherein the request can include a credential and a public key corresponding to the service provider. The illustrated block 130 provides the ability to authenticate the requestor based on the credential. If it is determined in block 131 that the requestor is illegal/illegal, the location information may be retained in block 142 without providing the location information. If the requester is legitimate/legitimate, block 132 may obtain the requested location information (eg, from an active location sensor, if the current location information is not available, it may only be accessed by the secondary processor) A 'top cover picks up' storage location) and the location information is encrypted with the service provider's public key (and the 'top cover' timestamp, if appropriate).

於此,在該服務提供者提出請求時,目前位置資訊可能是不可得的。在該種狀況中,方法126亦可包含向該服務提供者報告該目前位置資訊是不可得的,並且接收來自該服務提供者之針對時間戳記位置資訊的另一個請求。亦可鑑認該後續請求,其中可響應於該後續請求來加密來自該GPS感測器的位置資訊以及一相關聯時間戳記。替代地,可響應於該最初請求送回該位置資訊與時間戳記,而不需該服務提供者提出一後續請求。在方塊134中,可使用從一受信賴者取得的一憑證來簽署該經加密位置資訊(以及時間戳記,適當的話),並且把它本地式地儲存在該平台的一嵌入式微控制器中。Here, the current location information may not be available when the service provider makes a request. In such a situation, method 126 can also include reporting to the service provider that the current location information is not available, and receiving another request from the service provider for timestamp location information. The subsequent request can also be authenticated, wherein the location information from the GPS sensor and an associated timestamp can be encrypted in response to the subsequent request. Alternatively, the location information and the timestamp can be returned in response to the initial request without requiring the service provider to make a subsequent request. In block 134, the encrypted location information (and timestamp, if appropriate) may be signed using a credential obtained from a trusted party and stored locally in an embedded microcontroller of the platform.

方塊136可提供提示該平台的一使用者取得授權,以對該服務提供者釋出位置資訊的功能。該提示動作可包含識別該服務提供者並且經由一精靈選單來通知該使用者該鑑認程序的結果(例如,該服務提供者的身份,不管是否已經受到驗證)。若在方塊138中判定出已經接收到授權,可以在方塊140中釋出該經加密與經簽署位置資訊以供傳輸給該服務提供者。若一時間戳記係與該位置資訊一同傳送,該服務提供者可根據該時間戳記的期限判定是否要使用該位置資訊。若並未接收到授權,所展示的方塊142提供保留而不提供該位置資訊的功能。Block 136 can provide a function to prompt a user of the platform to obtain authorization to release location information for the service provider. The prompting action can include identifying the service provider and notifying the user of the result of the authentication process via a wizard menu (eg, the identity of the service provider, whether or not it has been verified). If it is determined in block 138 that an authorization has been received, the encrypted and signed location information may be released in block 140 for transmission to the service provider. If a time stamp is transmitted along with the location information, the service provider can determine whether to use the location information according to the time limit of the time stamp. If no authorization is received, the displayed block 142 provides the functionality to retain the location information without providing it.

本發明實施例適於結合所有類型的半導體積體電路(“IC”)晶片使用。該等IC晶片的實例包括但不限於:處理器、控制器、晶片組部件、可編程邏輯陣列(PLA)、記憶體晶片、網路晶片、晶片上系統(SoC)、SSD/NAND控制器ASIC等等。此外,在某些圖式中,係以直線來表示信號傳導線。有些直線可能比較粗,以指出較連續的信號路徑;有些直線可能有編號,以指出多條連續信號路徑;及/或有些直線可能在一或多個端點上具有箭頭,以指出主要的資訊流方向。然而,不應該以具限制方式來闡述上面的說明。反之,可結合一或多個例示實施例來使用所添加的細節,以供較容易地了解一電路。所展示出的任何信號線,不管是否具有額外的資訊,實際上可包含於多個方向傳遞的一或多個信號,且可藉由任何適當類型的信號方案來實行,例如以差分信號對、光纖線路、及/或單端線路來實行數位或類比線路。Embodiments of the invention are suitable for use with all types of semiconductor integrated circuit ("IC") wafers. Examples of such IC chips include, but are not limited to, processors, controllers, chipset components, programmable logic arrays (PLAs), memory chips, network chips, system on silicon (SoC), SSD/NAND controller ASICs. and many more. In addition, in some drawings, the signal conducting lines are represented by straight lines. Some lines may be thicker to indicate a more continuous signal path; some lines may be numbered to indicate multiple consecutive signal paths; and/or some lines may have arrows on one or more endpoints to indicate the primary information Flow direction. However, the above description should not be construed in a limited manner. Conversely, the added details may be used in connection with one or more exemplary embodiments for easier understanding of a circuit. Any of the signal lines shown, whether or not with additional information, may actually include one or more signals transmitted in multiple directions and may be implemented by any suitable type of signal scheme, such as a differential signal pair, Optical or digital lines and/or single-ended lines are used to implement digital or analog lines.

可能已經給定了例示的大小/模型/數值/範圍,然本發明並不受限於此。隨著製造技術(例如照相平版印刷)越來越成熟,所預期的是可製造出較小尺寸的裝置。此外,為了簡要展示與討論的目的,並且也為了不模糊本發明焦點的目的,可或不可在該等圖式中展示出針對IC晶片與其他部件的已知電源/接地連線。再者,可於方塊圖形式展示出多種配置,以便避免模糊本發明的焦點,並且有鑑於參照該種方塊圖配置之實行方案係高度地仰賴當中用以實行本發明的平台,即,該等特定細節應該屬於熟知技藝者能清楚瞭解的範圍。已經列出特定的細節(例如電路)來解說本發明的例示實施例,熟知技藝者應該了解的是,不需要該等特定細節或其變化方案,亦可實現本發明。本發明說明因此應被視為展示性而不具有限制性。The exemplified size/model/value/range may have been given, although the invention is not limited thereto. As manufacturing techniques, such as photolithography, become more sophisticated, it is expected that devices of smaller size can be fabricated. In addition, known power/ground connections for IC chips and other components may or may not be shown in the drawings for the purpose of briefing and discussion, and also for purposes of not obscuring the focus of the present invention. Furthermore, various configurations may be shown in block diagram form in order to avoid obscuring the focus of the present invention, and in view of the implementation of the block diagram configuration, the platform for implementing the present invention is highly dependent upon, i.e., such Specific details should be within the scope of what is apparent to those skilled in the art. The specific details (e.g., circuits) have been set forth to illustrate the exemplary embodiments of the present invention, and those skilled in the art will understand that the invention may be practiced without the specific details or variations thereof. The description of the invention should therefore be considered as illustrative and not limiting.

在本文中可使用“耦合”此用語來表示討論中之該等部件之間的任何類型關係性,不管是直接或間接的,並且可適用於電性、機械性、流體、光學、電磁性、電機性、或其他連線。此外,“第一”、“第二”等用語僅用來促進討論,且沒有任何時態上或時間先後順序的重要性,除非另外表示出來以外。The term "coupled" may be used herein to mean any type of relationship between the components in the discussion, whether direct or indirect, and applicable to electrical, mechanical, fluid, optical, electromagnetic, Motor, or other wiring. In addition, terms such as “first” and “second” are used only to facilitate discussion, and there is no importance of any tense or chronological order unless otherwise indicated.

熟知技藝者將可從前面說明了解的是,可成多種不同形式來實行本發明實施例的廣泛技術。因此,儘管已經結合特定實例來解說本發明的實施例,本發明實施例的真實精神不應該因此受限,因為在研讀了圖式、說明書以及申請專利範圍之後,熟知技藝者將可了解其他修改方案。It will be apparent to those skilled in the art that the broad teachings of the embodiments of the present invention can be practiced in many different forms. Therefore, although the embodiments of the present invention have been described in connection with the specific examples, the true spirit of the embodiments of the present invention should not be construed as limited. Program.

10...架構10. . . Architecture

12...作業系統(OS)12. . . Operating system (OS)

14...不受信賴鏈結14. . . Untrusted link

16...全球定位(GPS)感測器16. . . Global positioning (GPS) sensor

17...私密鏈結17. . . Private link

18...不受信賴鏈結18. . . Untrusted link

20...無線資料模組20. . . Wireless data module

22...硬體/韌體(“HW/FW”)twenty two. . . Hardware/firmware ("HW/FW")

24...受信賴鏈結twenty four. . . Trusted link

26...受信賴鏈結26. . . Trusted link

28...平台28. . . platform

30...服務提供者30. . . service provider

32...網路32. . . network

34...主要處理器34. . . Main processor

36...輔助處理器36. . . Auxiliary processor

38...切換器38. . . Switcher

39...埠口39. . . Pass

40...邏輯組件40. . . Logical component

41...鏈結41. . . link

42...鏈結42. . . link

44...鏈結44. . . link

46...請求46. . . request

48...信賴感知應用程式48. . . Trust-aware application

50...經授權與安全隧道50. . . Authorized and secure tunnel

52...憑證52. . . certificate

54...運算平台54. . . Computing platform

56...輔助處理器56. . . Auxiliary processor

58...軟體58. . . software

60...位置感知應用程式60. . . Location aware application

62...服務提供者62. . . service provider

64...後端64. . . rear end

66...嵌入式控制器介面驅動器66. . . Embedded controller interface driver

68...嵌入式控制器介面驅動器68. . . Embedded controller interface driver

70...身份保護模組70. . . Identity protection module

72...感測器策略施行應用程式72. . . Sensor strategy implementation application

74...防盜模組74. . . Anti-theft module

76...上蓋闔起模組76. . . Upper cover

78...上蓋闔起資料儲存器78. . . Top cover pick up data storage

80...上蓋感測器80. . . Upper cover sensor

82...安全控制應用程式82. . . Security control application

84...安全控制應用程式84. . . Security control application

86...主機控制器86. . . Host controller

87...線路87. . . line

88...USB驅動器88. . . USB drive

90...WLAN(無線區域網路)驅動器90. . . WLAN (Wireless Local Area Network) drive

92...身份保護基礎設施92. . . Identity protection infrastructure

94...使用者組配簡況94. . . User profile

96...方法96. . . method

98~104...步驟方塊98~104. . . Step block

106...方法106. . . method

108~116...步驟方塊108~116. . . Step block

118...方法118. . . method

120~124...步驟方塊120~124. . . Step block

126...方法126. . . method

138~142...步驟方塊138~142. . . Step block

第1圖以方塊圖展示出根據一實施例之一種架構的一實例,該架構用以防止由與一平台相關聯之一作業系統對位置進行未經授權存取動作;1 is a block diagram showing an example of an architecture for preventing unauthorized access to a location by an operating system associated with a platform, in accordance with an embodiment;

第2圖以方塊圖展示出根據一實施例之一種架構的一實例,該架構用以確保對位置資訊進行外部存取動作的安全性;2 is a block diagram showing an example of an architecture for ensuring the security of external access to location information, in accordance with an embodiment;

第3圖以方塊圖展示出根據一實施例之一種運算平台的一實例;Figure 3 is a block diagram showing an example of a computing platform in accordance with an embodiment;

第4圖以流程圖展示出根據一實施例之一種透過一共享匯流排交換位置資訊之方法的一實例;4 is a flow chart showing an example of a method of exchanging location information through a shared bus according to an embodiment;

第5圖以流程圖展示出根據一實施例之一種用以取得呈一上蓋闔起狀態之一平台之位置資訊之方法的一實例;5 is a flow chart showing an example of a method for obtaining position information of a platform in a state in which a cover is lifted, according to an embodiment;

第6圖以流程圖展示出根據一實施例之一種取得使用者授權以對一平台釋出位置資訊之方法的一實例;以及Figure 6 is a flow chart showing an example of a method of obtaining user authorization to release location information to a platform, in accordance with an embodiment;

第7圖以流程圖展示出根據一實施例之一種取得使用者授權以對位於一平台外部的一實體釋出位置資訊之方法的一實例。Figure 7 is a flow chart showing an example of a method of obtaining user authorization to release location information for an entity located outside of a platform, in accordance with an embodiment.

10...架構10. . . Architecture

12...作業系統(OS)12. . . Operating system (OS)

14...不受信賴鏈結14. . . Untrusted link

16...全球定位(GPS)感測器16. . . Global positioning (GPS) sensor

18...不受信賴鏈結18. . . Untrusted link

20...無線資料模組20. . . Wireless data module

22...硬體/韌體(“HW/FW”)twenty two. . . Hardware/firmware ("HW/FW")

24...受信賴鏈結twenty four. . . Trusted link

26...受信賴鏈結26. . . Trusted link

Claims (21)

一種方法,其包含:經由一鏈結在一平台的一輔助處理器上接收用於該平台的位置資訊;以及防止由與該平台相關聯的一作業系統對該位置資訊進行未經授權存取,其中下列之一或多者:回應於藉由該輔助處理器對一切換器之一啟動,該作業系統從一全球定位系統(GPS)感測器進行對一GPS位置之直接存取;或者在一存取點識別符被釋出至該作業系統之前,使用由該輔助處理器所產生之一種子來雜湊該存取點識別符。 A method comprising: receiving location information for a platform on an auxiliary processor of a platform via a link; and preventing unauthorized access to the location information by an operating system associated with the platform One or more of the following: in response to activation of one of the switches by the auxiliary processor, the operating system performs direct access to a GPS location from a Global Positioning System (GPS) sensor; or The access point identifier is hashed using one of the seeds generated by the auxiliary processor before an access point identifier is released to the operating system. 如申請專利範圍第1項之方法,其中該鏈結包括一專屬匯流排。 The method of claim 1, wherein the link comprises a dedicated bus bar. 如申請專利範圍第1項之方法,其中該鏈結包括一共享匯流排,且該方法另包括:在該作業系統取得該平台的控制之前,透過與該平台相關聯的該共享匯流排,在該GPS感測器及該輔助處理器之間交換一或多個金鑰;根據該一或多個金鑰,鑑認該GPS感測器的一簽章;以及根據該一或多個金鑰,解密該GPS位置。 The method of claim 1, wherein the link comprises a shared bus, and the method further comprises: before the operating system obtains control of the platform, through the shared bus associated with the platform, Exchanging one or more keys between the GPS sensor and the auxiliary processor; authenticating a signature of the GPS sensor according to the one or more keys; and determining the one or more keys according to the one or more keys , decrypt the GPS location. 如申請專利範圍第1項之方法,其中該方法包括:提示該平台的一使用者授權以准許由該作業系統對 該GPS位置之該直接存取;以及若接收到該授權則啟動該切換器,其中該切換器係設置在該GPS感測器與通往該平台的一硬體埠口之間。 The method of claim 1, wherein the method comprises: prompting a user of the platform to authorize to be authorized by the operating system The direct access of the GPS location; and if the authorization is received, the switch is activated, wherein the switch is disposed between the GPS sensor and a hardware port leading to the platform. 如申請專利範圍第1項之方法,其另包括:接收來自位於該平台外部之一服務提供者針對該位置資訊的一請求;鑑認該請求;根據與該服務提供者相關聯的一或多個金鑰,加密該位置資訊;簽署該經加密的位置資訊;提示該平台的一使用者授權以釋出該經加密與經簽署的位置資訊;以及若接收到該授權,對該平台釋出該經加密與經簽署的位置資訊。 The method of claim 1, further comprising: receiving a request from a service provider located outside the platform for the location information; authenticating the request; based on one or more associated with the service provider a key to encrypt the location information; sign the encrypted location information; prompt a user of the platform to authorize the release of the encrypted and signed location information; and if the authorization is received, release the platform The encrypted and signed location information. 如申請專利範圍第1項之方法,其另包括:若根據一預定排程,該平台處於一不活動狀態,啟動該平台的該GPS感測器;若該GPS感測器回應於該預定排程而受到啟動,向該GPS感測器請求該位置資訊;以及將該位置資訊以及一相關聯時間戳記儲存到僅該處理器可存取的一非依電性記憶體中。 The method of claim 1, further comprising: if the platform is in an inactive state according to a predetermined schedule, starting the GPS sensor of the platform; if the GPS sensor responds to the predetermined row The process is initiated to request the location information from the GPS sensor; and store the location information and an associated timestamp in a non-volatile memory accessible only by the processor. 如申請專利範圍第1項之方法,其中該位置資訊包括一存取點基本服務組識別符(BSSID)。 The method of claim 1, wherein the location information includes an access point basic service group identifier (BSSID). 一種設備,其包含: 邏輯組件,其用以:經由一鏈結在一平台的一輔助處理器上接收用於該平台的位置資訊;以及防止由與該平台相關聯的一作業系統對該位置資訊進行未經授權存取,其中下列之一或多者:回應於由該輔助處理器對一切換器之一啟動,該作業系統係要從一全球定位系統(GPS)感測器進行對一GPS位置之直接存取;或者在一存取點識別符被釋出至該作業系統之前,使用由該輔助處理器所產生之一種子來雜湊該存取點識別符。 A device comprising: a logic component for: receiving location information for the platform on an auxiliary processor of a platform via a link; and preventing unauthorized storage of the location information by an operating system associated with the platform Taking one or more of the following: in response to activation by one of the switchers by the auxiliary processor, the operating system is to perform direct access to a GPS location from a Global Positioning System (GPS) sensor Or use a seed generated by the auxiliary processor to hash the access point identifier before an access point identifier is released to the operating system. 如申請專利範圍第8項之設備,其中該鏈結包括一專屬匯流排。 The device of claim 8, wherein the link comprises a dedicated bus bar. 如申請專利範圍第8項之設備,其中該鏈結包括一共享匯流排,且該邏輯組件係用以:透過與該平台相關聯的該共享匯流排,與該GPS感測器交換一或多個金鑰;根據該一或多個金鑰,鑑認該GPS感測器的一簽章;以及根據該一或多個金鑰,解密該GPS位置。 The device of claim 8, wherein the link comprises a shared bus, and the logic component is configured to: exchange one or more with the GPS sensor through the shared bus associated with the platform Keys; identifying a signature of the GPS sensor based on the one or more keys; and decrypting the GPS location based on the one or more keys. 如申請專利範圍第8項之設備,其另包含設置在該GPS感測器與通往該平台的一埠口之間的一切換器,其中該邏輯組件係用以:提示該平台的一使用者授權以准許對該GPS位置進 行直接作業系統存取;以及若接收到該授權,便啟動該切換器。 The device of claim 8, further comprising a switch disposed between the GPS sensor and a port leading to the platform, wherein the logic component is configured to: prompt a use of the platform Authorized to permit access to the GPS location Direct access to the system; and if the authorization is received, the switch is started. 如申請專利範圍第8項之設備,其中該邏輯組件係用以:接收來自位於該平台外部之一服務提供者針對該位置資訊的一請求;鑑認該請求;根據與該服務提供者相關聯的一或多個金鑰,加密該位置資訊;簽署該經加密的位置資訊;提示該平台的一使用者授權以釋出該經加密與經簽署位置資訊;以及若接收到該授權,對該平台釋出該經加密與經簽署的位置資訊。 The device of claim 8, wherein the logic component is configured to: receive a request from a service provider located outside the platform for the location information; identify the request; and associate with the service provider One or more keys, encrypting the location information; signing the encrypted location information; prompting a user of the platform to authorize the release of the encrypted and signed location information; and if receiving the authorization, The platform releases the encrypted and signed location information. 如申請專利範圍第8項之設備,其中該邏輯組件係用以:若根據一預定排程,該平台處於一不活動狀態,啟動該平台的該GPS感測器;若該GPS感測器受到啟動,向該GPS感測器請求該位置資訊;以及將該位置資訊以及一相關聯時間戳記儲存到該處理器可存取的一非依電性記憶體中。 The device of claim 8, wherein the logic component is configured to: if the platform is in an inactive state according to a predetermined schedule, activate the GPS sensor of the platform; if the GPS sensor is subjected to Initiating, requesting the location information from the GPS sensor; and storing the location information and an associated timestamp in a non-electrical memory accessible by the processor. 如申請專利範圍第13項之設備,其中該邏輯組件係用以: 接收來自位於該平台外部之一服務提供者針對該位置資訊的一第一請求;鑑認該第一請求;向該服務提供者報告目前位置資訊為不可得;接收來該服務提供者針對時間戳記位置資訊的一第二請求;鑑認該第二請求;加密來自該GPS感測器的該位置資訊以及該相關聯時間戳記;簽署該經加密的位置資訊以及該相關聯時間戳記;以及將該經加密與經簽署的位置資訊以及該相關聯時間戳記傳送給該服務提供者。 For example, the device of claim 13 wherein the logic component is used to: Receiving a first request from a service provider located outside the platform for the location information; authenticating the first request; reporting the current location information to the service provider as unavailable; receiving the service provider for the timestamp a second request for location information; authenticating the second request; encrypting the location information from the GPS sensor and the associated timestamp; signing the encrypted location information and the associated timestamp; The encrypted and signed location information and the associated timestamp are transmitted to the service provider. 如申請專利範圍第8項之設備,其中該位置資訊是要包括一存取點基本服務組識別符(BSSID)。 The device of claim 8, wherein the location information is to include an access point basic service group identifier (BSSID). 一種平台,其包含:用以接收一存取點識別符的一無線資料模組;一全球定位系統(GPS)感測器;一主要處理器,其用以執行一作業系統;耦合至該GPS感測器的一鏈結;以及耦合至該鏈結的一輔助處理器,該輔助處理器包含邏輯組件以:經由該鏈結接收來自該GPS感測器之用於該平台的一GPS位置,其中該GPS位置與該存取點 識別符係用以界定位置資訊;以及防止由與該主要處理器相關聯的該作業系統對該位置資訊進行未經授權存取,其中下列之一或多者:回應於由該輔助處理器對一切換器之一啟動,該作業系統要從該GPS感測器進行對該GPS位置之直接存取;或者在該存取點識別符被釋出至該作業系統之前,使用由該輔助處理器所產生之一種子來雜湊該存取點識別符。 A platform comprising: a wireless data module for receiving an access point identifier; a global positioning system (GPS) sensor; a primary processor for executing an operating system; coupled to the GPS a link of the sensor; and an auxiliary processor coupled to the link, the auxiliary processor including logic components to receive a GPS location for the platform from the GPS sensor via the link, Where the GPS location and the access point An identifier is used to define location information; and to prevent unauthorized access to the location information by the operating system associated with the primary processor, wherein one or more of: responding to the secondary processor pair One of the switches is activated, the operating system is to perform direct access to the GPS location from the GPS sensor; or the auxiliary processor is used before the access point identifier is released to the operating system One of the seeds is generated to hash the access point identifier. 如申請專利範圍第16項之平台,其中該鏈結包括一專屬匯流排。 For example, the platform of claim 16 of the patent scope, wherein the link includes a dedicated bus bar. 如申請專利範圍第16項之平台,其中該鏈結包括一共享匯流排,且該邏輯組件係用以:透過與該平台相關聯的該共享匯流排,與該GPS感測器交換一或多個金鑰;根據該一或多個金鑰,鑑認該GPS位置之來源的一簽章;以及根據該一或多個金鑰,解密該GPS位置。 The platform of claim 16, wherein the link comprises a shared bus, and the logic component is configured to exchange one or more with the GPS sensor through the shared bus associated with the platform. a key; a signature identifying the source of the GPS location based on the one or more keys; and decrypting the GPS location based on the one or more keys. 如申請專利範圍第16項之平台,其另包含設置在該GPS感測器與該主要處理器之間的一切換器,其中該邏輯組件係用以:提示該平台的一使用者授權以准許對該GPS位置進行直接作業系統存取;以及 若接收到該授權,便啟動該切換器。 The platform of claim 16 further comprising a switch disposed between the GPS sensor and the main processor, wherein the logic component is configured to: prompt a user of the platform to authorize Direct operating system access to the GPS location; If the authorization is received, the switch is started. 如申請專利範圍第16項之平台,其中該邏輯組件係用以:接收來自位於該平台外部之一服務提供者針對該位置資訊的一請求;以及鑑認該請求;根據與該服務提供者相關聯的一或多個金鑰,加密該位置資訊;簽署該經加密的位置資訊;提示該平台的一使用者授權以釋出該經加密與經簽署的位置資訊;以及若接收到該授權,對該平台釋出該經加密與經簽署的位置資訊。 The platform of claim 16, wherein the logic component is configured to: receive a request from a service provider located outside the platform for the location information; and authenticate the request; according to the service provider One or more keys coupled to encrypt the location information; sign the encrypted location information; prompt a user of the platform to authorize the release of the encrypted and signed location information; and if the authorization is received, The encrypted and signed location information is released to the platform. 如申請專利範圍第16項之平台,其進一步包括由該輔助處理器可存取的一非依電性記憶體,其中該邏輯係用以:若根據一預定排程該平台處於一不活動狀態,啟動該GPS感測器;若該GPS感測器受到啟動,向該GPS感測器請求該位置資訊;以及將該位置資訊以及一相關聯時間戳記儲存到該非依電性記憶體中。 The platform of claim 16 further comprising a non-electrical memory accessible by the auxiliary processor, wherein the logic is configured to: if the platform is in an inactive state according to a predetermined schedule Activating the GPS sensor; if the GPS sensor is activated, requesting the location information from the GPS sensor; and storing the location information and an associated timestamp in the non-electrical memory.
TW100145777A 2010-12-21 2011-12-12 Secure and private location TWI568235B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/974,936 US8893295B2 (en) 2010-12-21 2010-12-21 Secure and private location

Publications (2)

Publication Number Publication Date
TW201235881A TW201235881A (en) 2012-09-01
TWI568235B true TWI568235B (en) 2017-01-21

Family

ID=46236030

Family Applications (1)

Application Number Title Priority Date Filing Date
TW100145777A TWI568235B (en) 2010-12-21 2011-12-12 Secure and private location

Country Status (4)

Country Link
US (1) US8893295B2 (en)
CN (1) CN103282912B (en)
TW (1) TWI568235B (en)
WO (1) WO2012087582A2 (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8351354B2 (en) * 2010-09-30 2013-01-08 Intel Corporation Privacy control for wireless devices
US8893295B2 (en) 2010-12-21 2014-11-18 Intel Corporation Secure and private location
US8621653B2 (en) * 2011-12-12 2013-12-31 Microsoft Corporation Secure location collection and analysis service
US20130243189A1 (en) * 2012-03-19 2013-09-19 Nokia Corporation Method and apparatus for providing information authentication from external sensors to secure environments
US9390279B2 (en) * 2012-09-11 2016-07-12 Nextnav, Llc Systems and methods for providing conditional access to transmitted information
CN104718719B (en) * 2012-10-16 2018-03-27 诺基亚技术有限公司 Method and apparatus for the report of attested sensing data
US9330275B1 (en) * 2013-03-28 2016-05-03 Amazon Technologies, Inc. Location based decryption
US9402163B2 (en) 2013-07-19 2016-07-26 Qualcomm Incorporated In-building location security and privacy
WO2015006978A1 (en) * 2013-07-19 2015-01-22 Intel Corporation Area-based location privacy management
CN103414567B (en) * 2013-08-08 2016-09-07 天地融科技股份有限公司 Information monitoring method and system
EP3078219B1 (en) 2013-12-04 2021-04-21 Nokia Technologies Oy Access point information for wireless access
US9740882B2 (en) * 2014-02-28 2017-08-22 Intel Corporation Sensor privacy mode
US9654296B2 (en) * 2014-08-25 2017-05-16 Intel Corporation Handling sensor data
US9408063B2 (en) * 2014-09-15 2016-08-02 Intel Corporation Jurisdiction-based adaptive communication systems and methods
US20160173502A1 (en) * 2014-12-15 2016-06-16 International Business Machines Corporation Jurisdictional cloud data access
US10218510B2 (en) * 2015-06-01 2019-02-26 Branch Banking And Trust Company Network-based device authentication system
WO2018195804A1 (en) * 2017-04-26 2018-11-01 深圳华大北斗科技有限公司 Satellite navigation chip integrated with data security function and application method therefor
US10952069B1 (en) * 2017-11-07 2021-03-16 Imam Abdulrahman Bin Faisal University IoT cryptosystem device, system, method and computer program product
US11985132B2 (en) * 2018-05-02 2024-05-14 Samsung Electronics Co., Ltd. System and method for resource access authentication
US11144654B2 (en) * 2019-03-08 2021-10-12 Seagate Technology Llc Environment-aware storage drive with expandable security policies
US11523282B2 (en) * 2020-02-05 2022-12-06 Lookout Inc. Use of geolocation to improve security while protecting privacy

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080214210A1 (en) * 2001-12-21 2008-09-04 Eero Rasanen Location-based novelty index value and recommendation system and method
US20080232586A1 (en) * 2002-06-26 2008-09-25 Sony Corporation Information terminal apparatus, information processing apparatus and information communication system
US20090144833A1 (en) * 2007-11-30 2009-06-04 Kabushiki Kaisha Toshiba Information processing device and its control method
US20100210240A1 (en) * 2009-02-17 2010-08-19 Flexilis, Inc. System and method for remotely securing or recovering a mobile device
TW201032526A (en) * 2008-11-11 2010-09-01 Divitas Networks Inc Systems and methods for providing presence information in communication

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040106415A1 (en) 2001-05-29 2004-06-03 Fujitsu Limited Position information management system
US7013391B2 (en) 2001-08-15 2006-03-14 Samsung Electronics Co., Ltd. Apparatus and method for secure distribution of mobile station location information
US8887307B2 (en) 2007-10-12 2014-11-11 Broadcom Corporation Method and system for using location information acquired from GPS for secure authentication
US8893295B2 (en) 2010-12-21 2014-11-18 Intel Corporation Secure and private location

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080214210A1 (en) * 2001-12-21 2008-09-04 Eero Rasanen Location-based novelty index value and recommendation system and method
US20080232586A1 (en) * 2002-06-26 2008-09-25 Sony Corporation Information terminal apparatus, information processing apparatus and information communication system
US20090144833A1 (en) * 2007-11-30 2009-06-04 Kabushiki Kaisha Toshiba Information processing device and its control method
TW201032526A (en) * 2008-11-11 2010-09-01 Divitas Networks Inc Systems and methods for providing presence information in communication
US20100210240A1 (en) * 2009-02-17 2010-08-19 Flexilis, Inc. System and method for remotely securing or recovering a mobile device

Also Published As

Publication number Publication date
TW201235881A (en) 2012-09-01
US8893295B2 (en) 2014-11-18
CN103282912A (en) 2013-09-04
WO2012087582A2 (en) 2012-06-28
CN103282912B (en) 2016-08-10
WO2012087582A3 (en) 2012-08-09
US20120159172A1 (en) 2012-06-21

Similar Documents

Publication Publication Date Title
TWI568235B (en) Secure and private location
US20240039714A1 (en) Secure Circuit For Encryption Key Generation
CN107533609B (en) System, device and method for controlling multiple trusted execution environments in a system
JP5497171B2 (en) System and method for providing a secure virtual machine
US11537699B2 (en) Authentication techniques in response to attempts to access sensitive information
TWI623853B (en) Device to act as verifier, method for remote attestation and non-transitory machine-readable storage medium
EP3049989B1 (en) Protection scheme for remotely-stored data
TWI648649B (en) Mobile communication device and method of operating same
TWI584152B (en) Security controlled multi-processor system
EP2583410B1 (en) Single-use authentication methods for accessing encrypted data
US9768951B2 (en) Symmetric keying and chain of trust
TWI549019B (en) Computer-implemented method, computer system, and computer-readable storage device for tamper proof localtion services
KR101775800B1 (en) Anti-theft in firmware
KR101654778B1 (en) Hardware-enforced access protection
WO2013107362A1 (en) Method and system for protecting data
CN108335105B (en) Data processing method and related equipment
US11176280B2 (en) Secure circuit control to disable circuitry
US11615207B2 (en) Security processor configured to authenticate user and authorize user for user data and computing system including the same
US20190026501A1 (en) Secure circuit control to disable circuitry
EP3221996B1 (en) Symmetric keying and chain of trust
US11757648B2 (en) System and method for remote startup management

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees